MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 369b75f745c94a9a0e13bd830274c1e2f0c3ed324b5cfe0ffd4c268ef3437618. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



Glupteba


Vendor detections: 16


Intelligence 16 IOCs YARA 38 File information Comments 1

SHA256 hash: 369b75f745c94a9a0e13bd830274c1e2f0c3ed324b5cfe0ffd4c268ef3437618
SHA3-384 hash: 30203eae05b85dbfa1e98bbb46753d55d2d1c69c629a7163a92c205da6d1996ac495843ba82302f4ad1f885c548c65d1
SHA1 hash: 476104e6dacb98efb615ba58ba78d0358fbd18a1
MD5 hash: a5ceb6c604029a5ade96a97169f1ec1d
humanhash: kitten-lamp-artist-sink
File name:a5ceb6c604029a5ade96a97169f1ec1d
Download: download sample
Signature Glupteba
File size:4'375'432 bytes
First seen:2023-12-11 11:54:22 UTC
Last seen:Never
File type:Executable exe
MIME type:application/x-dosexec
imphash 94bccf540e90b1e4afc4680d670930ae (6 x Stealc, 2 x Smoke Loader, 1 x Glupteba)
ssdeep 98304:mmKDmvzAh7OffiFt22rsg1MmgVYBPRKUMlBo:mjDmvzqlFtbr11tgVYSUiu
TLSH T1A116234383D17C11E9F68B729F2E96FC7B0DF2508E4B6765652AAE0F04B2176D5A3B00
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon 0030c09030341800 (8 x RiseProStealer, 1 x Stealc, 1 x Glupteba)
Reporter zbetcheckin
Tags:32 exe Glupteba

Intelligence


File Origin
# of uploads :
1
# of downloads :
305
Origin country :
FR FR
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Searching for synchronization primitives
Using the Windows Management Instrumentation requests
Launching a process
Creating a process with a hidden window
Sending an HTTP GET request
Launching a service
Restart of the analyzed sample
Launching the default Windows debugger (dwwin.exe)
Creating a file in the Windows subdirectories
Running batch commands
Launching the process to change the firewall settings
Сreating synchronization primitives
Gathering data
Verdict:
Malicious
Threat level:
  10/10
Confidence:
100%
Tags:
overlay packed
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
Glupteba
Detection:
malicious
Classification:
troj.evad
Score:
100 / 100
Signature
Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found Tor onion address
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Yara detected Glupteba
Behaviour
Behavior Graph:
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1358295 Sample: S31B58hJL0.exe Startdate: 11/12/2023 Architecture: WINDOWS Score: 100 26 Malicious sample detected (through community Yara rule) 2->26 28 Antivirus detection for URL or domain 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 4 other signatures 2->32 8 S31B58hJL0.exe 13 2->8         started        process3 signatures4 34 Detected unpacking (changes PE section rights) 8->34 36 Detected unpacking (overwrites its own PE header) 8->36 38 Found Tor onion address 8->38 40 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 8->40 11 S31B58hJL0.exe 8->11         started        14 powershell.exe 22 8->14         started        16 WerFault.exe 2 8->16         started        process5 signatures6 42 Found Tor onion address 11->42 18 powershell.exe 11->18         started        20 WerFault.exe 2 11->20         started        22 conhost.exe 14->22         started        process7 process8 24 conhost.exe 18->24         started       
Threat name:
Win32.Trojan.Smokeloader
Status:
Malicious
First seen:
2023-12-11 14:30:37 UTC
File Type:
PE (Exe)
Extracted files:
69
AV detection:
29 of 37 (78.38%)
Threat level:
  5/5
Verdict:
malicious
Result
Malware family:
glupteba
Score:
  10/10
Tags:
family:glupteba discovery dropper evasion loader persistence rootkit trojan upx
Behaviour
Creates scheduled task(s)
Modifies data under HKEY_USERS
Modifies system certificate store
Suspicious behavior: EnumeratesProcesses
Suspicious use of AdjustPrivilegeToken
Suspicious use of WriteProcessMemory
Uses Task Scheduler COM API
Program crash
Checks for VirtualBox DLLs, possible anti-VM trick
Drops file in Windows directory
Launches sc.exe
Drops file in System32 directory
Adds Run key to start application
Checks installed software on the system
Manipulates WinMonFS driver.
Modifies boot configuration data using bcdedit
Executes dropped EXE
Loads dropped DLL
UPX packed file
Windows security modification
Modifies Windows Firewall
Glupteba
Glupteba payload
Windows security bypass
Unpacked files
SH256 hash:
e720b7e5cefd9c3f1d20eccb2d3d2b5fe1c98aa8375ac5261d3ff68f1a1828f0
MD5 hash:
67bb7d3277231cc403b6e32801088d38
SHA1 hash:
64fe7e8b4168ce02bd164e24ea02c4b3cd56a671
Detections:
Glupteba INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL INDICATOR_SUSPICIOUS_EXE_DiscordURL INDICATOR_SUSPICIOUS_DisableWinDefender
Parent samples :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 hash:
369b75f745c94a9a0e13bd830274c1e2f0c3ed324b5cfe0ffd4c268ef3437618
MD5 hash:
a5ceb6c604029a5ade96a97169f1ec1d
SHA1 hash:
476104e6dacb98efb615ba58ba78d0358fbd18a1
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:BitcoinAddress
Author:Didier Stevens (@DidierStevens)
Description:Contains a valid Bitcoin address
Rule name:command_and_control
Author:CD_R0M_
Description:This rule searches for common strings found by malware using C2. Based on a sample used by a Ransomware group
Rule name:crime_ZZ_botnet_aicm
Author:imp0rtp3
Description:DDoS Golang Botnet sample for linux called 'aicm'
Reference:https://twitter.com/IntezerLabs/status/1401869234511175683
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerCheck__QueryInfo
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__ConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerException__SetConsoleCtrl
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:DebuggerHiding__Active
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:Disable_Defender
Author:iam-py-test
Description:Detect files disabling or modifying Windows Defender, Windows Firewall, or Microsoft Smartscreen
Rule name:dsc
Author:Aaron DeVera
Description:Discord domains
Rule name:Glupteba
Rule name:GoBinTest
Rule name:golang
Rule name:Golangmalware
Author:Dhanunjaya
Description:Malware in Golang
Rule name:golang_binary_string
Description:Golang strings present
Rule name:HiveRansomware
Author:Dhanunjaya
Description:Yara Rule To Detect Hive V4 Ransomware
Rule name:identity_golang
Author:Eric Yocam
Description:find Golang malware
Rule name:INDICATOR_SUSPICIOUS_DisableWinDefender
Author:ditekSHen
Description:Detects executables containing artifcats associated with disabling Widnows Defender
Rule name:INDICATOR_SUSPICIOUS_EXE_DiscordURL
Author:ditekSHen
Description:Detects executables Discord URL observed in first stage droppers
Rule name:INDICATOR_SUSPICIOUS_EXE_NoneWindowsUA
Author:ditekSHen
Description:Detects Windows executables referencing non-Windows User-Agents
Rule name:INDICATOR_SUSPICIOUS_EXE_RawGitHub_URL
Author:ditekSHen
Description:Detects executables containing URLs to raw contents of a Github gist
Rule name:INDICATOR_SUSPICIOUS_EXE_TooManyWindowsUA
Author:ditekSHen
Description:Detects executables referencing many varying, potentially fake Windows User-Agents
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:MD5_Constants
Author:phoul (@phoul)
Description:Look for MD5 constants
Rule name:NET
Author:malware-lu
Rule name:PE_Digital_Certificate
Author:albertzsigovits
Rule name:PE_Potentially_Signed_Digital_Certificate
Author:albertzsigovits
Rule name:RIPEMD160_Constants
Author:phoul (@phoul)
Description:Look for RIPEMD-160 constants
Rule name:SEH__vectored
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:SHA1_Constants
Author:phoul (@phoul)
Description:Look for SHA1 constants
Rule name:SHA512_Constants
Author:phoul (@phoul)
Description:Look for SHA384/SHA512 constants
Rule name:SUSP_Websites
Author:SECUINFRA Falcon Team
Description:Detects the reference of suspicious sites that might be used to download further malware
Rule name:ThreadControl__Context
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:UroburosVirtualBoxDriver
Rule name:vmdetect
Author:nex
Description:Possibly employs anti-virtualization techniques
Rule name:Windows_Trojan_Smokeloader_3687686f
Author:Elastic Security
Rule name:yara_template

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Web download

Glupteba

Executable exe 369b75f745c94a9a0e13bd830274c1e2f0c3ed324b5cfe0ffd4c268ef3437618

(this sample)

  
Delivery method
Distributed via web download

Comments



Avatar
zbet commented on 2023-12-11 11:54:23 UTC

url : hxxp://5.42.65.125/newtot.exe